EP2884712A1 - Verfahren zur Verwaltung der Kommunikation zwischen einem sicheren Element und einer Host-Vorrichtung - Google Patents

Verfahren zur Verwaltung der Kommunikation zwischen einem sicheren Element und einer Host-Vorrichtung Download PDF

Info

Publication number
EP2884712A1
EP2884712A1 EP13306705.8A EP13306705A EP2884712A1 EP 2884712 A1 EP2884712 A1 EP 2884712A1 EP 13306705 A EP13306705 A EP 13306705A EP 2884712 A1 EP2884712 A1 EP 2884712A1
Authority
EP
European Patent Office
Prior art keywords
secure element
command
sco
virtual
virtual profile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP13306705.8A
Other languages
English (en)
French (fr)
Inventor
Denis Praca
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales DIS France SA
Original Assignee
Gemalto SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemalto SA filed Critical Gemalto SA
Priority to EP13306705.8A priority Critical patent/EP2884712A1/de
Priority to PCT/EP2014/072321 priority patent/WO2015086202A1/en
Priority to US15/102,121 priority patent/US9867045B2/en
Priority to CN201480067535.9A priority patent/CN106416169B/zh
Priority to EP14787146.1A priority patent/EP3080960B1/de
Priority to ES14787146T priority patent/ES2779124T3/es
Publication of EP2884712A1 publication Critical patent/EP2884712A1/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier

Definitions

  • the present invention relates to methods of managing the communication between a secure element and a device. It relates particularly to methods of managing the communication with a secure element comprising several virtual profiles.
  • a secure element is a physical component able to store data and to provide services in a secure manner.
  • a secure element has a limited amount of memory, a processor with limited capabilities and is devoid of battery.
  • a UICC Universal Integrated Circuit Card
  • SIM applications for telecommunication purposes.
  • a secure element can be installed, fixedly or not, in a terminal, like a mobile phone for example.
  • the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
  • a secure element can be in the format of a smart card, or may be in any other format such as for example but not limited to a packaged chip as described in PCT/SE2008/050380 , or any other format.
  • a UICC can be used in mobile terminals in GSM and UMTS networks for instance. The UICC ensures network authentication, integrity and security of all kinds of personal data.
  • a smart card consists of a CPU, ROM, RAM, EEPROM and I/O circuits. Early versions consisted of the whole full-size (85 ⁇ 54 mm, ISO/IEC 7810 ID-1) smart card. Soon the race for smaller host device called for a smaller version of the card.
  • the present invention applies also to such soldered eSEs or to such chips containing the same applications than the chips comprised in SEs.
  • a parallel can be done for secure elements that are not totally linked to devices but that are removable with difficulty because they are not intended to be removed, located in host devices that are distant or deeply integrated in machines.
  • a special form factor of the secure element (very small for example and therefore not easy to handle) can also be a reason to consider it as in fact integrated in a host device. The same applies when a secure element is integrated in a machine that is not intended to be opened.
  • welded SEs or chips containing or designed to contain the same applications than secure elements will generally be called embedded secure elements (in contrast to removable secure elements). This will also apply to secure elements that are removable with difficulty.
  • a secure element is a physical component embedding a chip.
  • the secure element contains a profile which includes a set of applications, a set of personal data and a set of secret data.
  • the Operating System is executed on the chip for providing services.
  • the set of applications is executed on the chip for providing services for the host device or a remote machine accessed through the host device.
  • the set of personal data (like phonebook, ICCID or IMSI for an UICC) is stored in the physical memory of the chip used by the Operating System.
  • the set of secret data (e.g. keys and PINs) is stored securely in a physical memory of the chip and used by the Operating System to provide secure services.
  • the profile could be linked to a subscription. It may contain network access applications (NAA), payment applications or third party applications providing security for a specific service (e.g. NFC applications).
  • NAA network access applications
  • payment applications or third party applications providing security for a specific service (e.g. NFC applications).
  • third party applications providing security for a specific service (e.g. NFC applications).
  • a physical secure element can emulate several virtual secure elements, each one represented as one profile. In such a case, these profiles are called logical profiles or virtual profiles.
  • An emulated profile is hereinafter called virtual profile.
  • each virtual profile is a software based profile.
  • the invention concerns a way to access several virtual profiles which are run in a single secure element.
  • An object of the invention is to solve the above mentioned technical problem.
  • the object of the present invention is a secure element comprising a communication interface and first and second virtual profiles.
  • the secure element is configured to get electric power from a host machine connected through said communication interface.
  • the secure element comprises an execution component configured to run simultaneously said first and second virtual profiles.
  • the secure element comprises a communication component configured to receive an incoming data through the communication interface, said incoming data comprising a first command intended to be executed by the first virtual profile and a second command intended to be executed by the second virtual profile.
  • the communication component is configured to demultiplex said first and second commands and to send said first command to the first virtual profile and the second command to the second virtual profile.
  • the communication component is configured to get a first response message generated by the first virtual profile by executing the first command and a second response message generated by the second virtual profile by executing the second command.
  • the communication component is configured to generate an outgoing data by multiplexing said first and second response messages and to send the outgoing data through the communication interface.
  • the secure element may be configured to send said first and second response messages during a single device session.
  • the communication component may be configured to get an identifier included in a field uniquely allocated to the first command, said identifier meaning that said first command is intended to be executed by the first virtual profile.
  • the communication component may be configured to retrieve from the incoming data a third command and to execute the third command for selecting the first virtual profile.
  • the communication component may be configured to handle a first reset signal allowing to reset the secure element, a second reset signal allowing to reset the first virtual profile and a third reset signal allowing to reset the second virtual profile, wherein said first, second and third reset signals are different.
  • the secure element may be an UICC able to manage proactive commands and the communication component may be configured to multiplex and to demultiplex a set of proactive commands initiated by said first and second virtual profiles.
  • Another object of the invention is a device having a communication connector configured to communicate with a secure element according to the invention.
  • the device comprises an enhanced generator configured to multiplex and to demultiplex a set of commands targeting said first and second virtual profiles.
  • Another object of the invention is a method for managing communication between a secure element and a device.
  • the secure element comprises a communication interface and first and second virtual profiles.
  • the secure element is configured to get electric power from the device connected through said communication interface.
  • the method comprises the steps of:
  • the invention may apply to any types of secure element intended to contain several virtual profiles.
  • the secure element may be coupled to any type of host machine able to establish a communication channel with the secure element.
  • the host machine may be a mobile phone, a vehicle, a meter, a slot machine, a TV or a computer.
  • Figure 1 shows an example of management of communication with secure elements according to the prior art.
  • the host device OD is a Telecom terminal having three communication interfaces DP1, DP2 and DP3.
  • the host device OD comprises an application manager AM which is designed to communicate with a secure element of UICC type. More specifically, the application manager AM targets an UICC through its corresponding communication interface. Moreover, the application manager AM can communicate with one element at a time.
  • the application manager AM comprises a generator GM which is able to generate the commands intended to be sent to an UICC.
  • the host device OD comprises a physical router PR which routes the command to the communication interface corresponding to the targeted UICC.
  • a communication channel PC1 can be established between the host device OD and the UICC SC1 through the two communication interfaces DP1 and SP1.
  • This communication channel PC1 allows the application manager AM to communicate with the profile PR1 of the UICC SC1.
  • a communication channel PC2 can be established between the host device OD and the UICC SC2 through the two communication interfaces DP2 and SP2.
  • the application manager AM can communicate with the profile PR2 of the UICC SC2.
  • the profiles PR1 and PR2 may be run simultaneously in two distinct secure elements.
  • a communication channel PC3 can be established between the host device OD and the UICC SC3 through the two communication interfaces DP3 and SP3.
  • the UICC SC3 comprises two virtual profiles PR3 and PR4.
  • the UICC SC3 comprises a switch SW placed between the communication interface SP3 and the virtual profiles PR3 and PR4. Only one virtual profile can be active at a time in the UICC SC3.
  • the switch SW allows to activate a virtual profile (and to deactivate the current virtual profile) in response to a Reset of the secure element SC3.
  • the activation of a specific profile is made by the host device using a dedicated command before issuing the reset command.
  • the communication channel PC3 allows the application manager AM to communicate with either the virtual profile PR3 or the virtual profile PR4. In this case, the host device OD cannot simultaneously access several virtual profiles in the UICC SC3.
  • Figure 2 shows a system SY comprising a host device PH and a secure element SC0 according to the invention.
  • the host device PH is a mobile phone having a single communication interfaces DP0 for communicating with a secure element.
  • the host device PH comprises an application manager AMO which is designed to communicate with a secure element SC0 of UICC type. More specifically, the application manager AMO is configured to simultaneously target several virtual profiles through the common communication interface DP0.
  • the application manager AMO comprises two generators GM1 and GM2 similar to the generator GM of Figure 1 .
  • the generators GM1 and GM2 are configure to generate APDU commands compliant with ETSI standards related to smart cards and Telecom.
  • the application manager AMO comprises an enhanced generator GM0 which is able to get the command from the generators GM1 and GM2 and to add specific information targeting the communication component VMU of the secure element SC0.
  • the application manager AMO is configured to send to the secure element SCO an incoming data IA comprising both commands targeting the virtual profile and said specific information.
  • the secure element SC0 is an UICC which comprises a communication interface SP0 and an execution component MX.
  • the execution component MX comprises the virtual profiles PR1 and PR2 and is able to run simultaneously both virtual profiles PR1 and PR2.
  • the execution component MX is able to start execution of a command in a virtual profile before the end of the execution of a previous command in another virtual profile.
  • the secure element SC0 comprises a communication component VMU placed between the communication interface SP0 and the virtual profiles PR1 and PR2.
  • the communication component VMU is able to receive the incoming data IA from the communication interface SP0, to retrieve the specific information and the commands targeting the virtual profiles by demultiplexing the incoming data IA.
  • the communication component VMU is configured to forward the command to the relevant virtual profile based on the specific information.
  • the specific data may be a set of identifiers allocated to each command.
  • Each identifier allows to uniquely identify the virtual profile targeted by the command.
  • the identifier may be coded in a one byte field placed before each command.
  • Figure 3 shows the incoming data IA sent from the communication interface DP0 to the communication interface SP0 of the UICC.
  • This incoming data IA contains a command C1 targeting the virtual profile PR1 and a command C2 targeting the virtual profile PR2.
  • the virtual profile PR1 generates a response message R1 by executing the command C1 and the virtual profile PR2 generates a response message R2 by executing the command C2.
  • the communication component VMU gets the two response messages R1 and R2, generates an outgoing data OA by multiplexing these response messages and sends the outgoing data OA to the host device PH through the communication channel PC0.
  • the communication component VMU is configured to add outgoing specific data in the outgoing data OA in order to make the application manager AMO able to forward each response message to the relevant generator (either GM1 or GM2).
  • the specific data may be a "select" command targeting the communication component VMU.
  • the "select" command has a parameter allowing identifying the relevant virtual profile.
  • the "select" command is not forwarded to any virtual profile.
  • Figure 4 shows the incoming data IA sent from the host device PH to the UICC SC0.
  • This incoming data IA contains a command C1 targeting the virtual profile PR1, a command C2 targeting the virtual profile PR2 and two commands C3 and C4 (e.g. Select) targeting the communication component VMU.
  • the command C3 requests the communication component VMU to send the further command(s) to the virtual profile PR1 and the command C4 requests the communication component VMU to send the further command(s) to the virtual profile PR2.
  • the command C3 is carried out by the communication component VMU so that the next command C1 is forwarded to the profile PR1.
  • the communication component VMU executes the command C4 and forward the command C2 is forwarded to the profile PR2.
  • the communication component VMU generates an outgoing data OA by multiplexing the response messages R1 and R2 without result corresponding to the commands C3 and C4 as such.
  • the response messages R1 and R2 are sent to the host device PH during a single device session. In other words, there is no reset of the secure element between the sending of R1 and the sending of R2.
  • the communication component VMU is configured to handle a first reset signal allowing resetting the secure element SC0 only, a second reset signal allowing to reset the virtual profile PR1 only and a third reset signal allowing to reset the virtual profile PR2 only.
  • These reset signals are different and allow to accurately manage the state of each virtual profile and the state of the whole secure element SC0.
  • the secure element SC0 may be an UICC able to manage proactive commands according to TS 102 223 and the communication component VMU can be configured to multiplex and to demultiplex a set of proactive commands initiated by the virtual profiles PR1 and PR2.
  • the communication component VMU is a logical multiplexer allowing to route command and response between a single hardware communication interface and several virtual profiles.
  • the secure element may comprise any number of virtual profiles.
  • the architecture of the host device shown at Figure 2 is provided as an example only.
  • the architecture may different.
  • the application manager AMO and the enhanced generator GM0 may be merged as a unique component.
  • the invention is not limited to a secure element of UICC type and may apply to any service domains like payment, access management, passport, or data protection.
  • the above described communication interfaces are physical interfaces which may work in either contact mode or in contactless mode.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
EP13306705.8A 2013-12-12 2013-12-12 Verfahren zur Verwaltung der Kommunikation zwischen einem sicheren Element und einer Host-Vorrichtung Withdrawn EP2884712A1 (de)

Priority Applications (6)

Application Number Priority Date Filing Date Title
EP13306705.8A EP2884712A1 (de) 2013-12-12 2013-12-12 Verfahren zur Verwaltung der Kommunikation zwischen einem sicheren Element und einer Host-Vorrichtung
PCT/EP2014/072321 WO2015086202A1 (en) 2013-12-12 2014-10-17 Method of managing communication between a secure element and a host device
US15/102,121 US9867045B2 (en) 2013-12-12 2014-10-17 Method of managing communication between a secure element and a host device
CN201480067535.9A CN106416169B (zh) 2013-12-12 2014-10-17 管理安全元件与主机设备之间的通信的方法
EP14787146.1A EP3080960B1 (de) 2013-12-12 2014-10-17 Verfahren zur verwaltung der kommunikation zwischen einem sicheren element und einer host-vorrichtung
ES14787146T ES2779124T3 (es) 2013-12-12 2014-10-17 Método para gestionar la comunicación entre un elemento seguro y un dispositivo anfitrión

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP13306705.8A EP2884712A1 (de) 2013-12-12 2013-12-12 Verfahren zur Verwaltung der Kommunikation zwischen einem sicheren Element und einer Host-Vorrichtung

Publications (1)

Publication Number Publication Date
EP2884712A1 true EP2884712A1 (de) 2015-06-17

Family

ID=49886808

Family Applications (2)

Application Number Title Priority Date Filing Date
EP13306705.8A Withdrawn EP2884712A1 (de) 2013-12-12 2013-12-12 Verfahren zur Verwaltung der Kommunikation zwischen einem sicheren Element und einer Host-Vorrichtung
EP14787146.1A Active EP3080960B1 (de) 2013-12-12 2014-10-17 Verfahren zur verwaltung der kommunikation zwischen einem sicheren element und einer host-vorrichtung

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP14787146.1A Active EP3080960B1 (de) 2013-12-12 2014-10-17 Verfahren zur verwaltung der kommunikation zwischen einem sicheren element und einer host-vorrichtung

Country Status (5)

Country Link
US (1) US9867045B2 (de)
EP (2) EP2884712A1 (de)
CN (1) CN106416169B (de)
ES (1) ES2779124T3 (de)
WO (1) WO2015086202A1 (de)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3046010A1 (fr) * 2015-12-22 2017-06-23 Oberthur Technologies Module d'identite de souscripteur embarque comprenant des profils de communication
FR3046011A1 (fr) * 2015-12-22 2017-06-23 Oberthur Technologies Procede de controle d'un module d'identite de souscripteur embarque

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10237723B2 (en) * 2015-06-11 2019-03-19 Giesecke+Devrient Mobile Security America, Inc. Managing multiple active subscriber identity module profiles
FR3087988B1 (fr) * 2018-10-30 2022-01-28 Idemia France Gestion de profils d'abonne simultanement actifs dans une carte euicc en utilisant plusieurs liaisons distinctes
DE102021004912A1 (de) 2021-09-29 2023-03-30 Giesecke+Devrient Mobile Security Gmbh Universal integrated chip card, uicc, zum verwalten von profilen, sowie verfahren

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090037927A1 (en) * 2007-07-30 2009-02-05 Vasudevan Sangili Apparatus and method for direct switching of software threads

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110271044A1 (en) * 2007-03-30 2011-11-03 Tyfone, Inc. Memory card having one or more secure elements accessed with hidden commands
SE530640C2 (sv) 2007-04-05 2008-07-29 Straalfors Ab Identitetsbärare
US8752165B2 (en) * 2008-05-29 2014-06-10 Apple Inc. Provisioning secrets in an unsecured environment
US8548001B2 (en) * 2008-07-18 2013-10-01 Lg Electronics Inc. Method and an apparatus for controlling messages between host and controller
US20110252172A1 (en) * 2010-04-09 2011-10-13 Jun Sun System and method for concurrent operation of dual interfaces between uicc and mobile device
EP2461613A1 (de) * 2010-12-06 2012-06-06 Gemalto SA Verfahren und System zur Handhabung von UICC-Daten
US20120174212A1 (en) * 2010-12-29 2012-07-05 Microsoft Corporation Connected account provider for multiple personal computers
US9351236B2 (en) * 2011-07-19 2016-05-24 At&T Intellectual Property I, L.P. UICC carrier switching via over-the-air technology
EP2745541B1 (de) * 2011-09-16 2018-04-18 Nokia Technologies Oy Verfahren und vorrichtung zum zugriff auf virtuelle chipkarten
US8954067B2 (en) * 2011-12-23 2015-02-10 Nokia Corporation Method and apparatus for emulating a plurality of subscriptions
US9113498B2 (en) * 2012-09-04 2015-08-18 Qualcomm Incorporated Apparatus and method with routing logic for communications between multiple baseband modems and a universal integrated circuit card

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090037927A1 (en) * 2007-07-30 2009-02-05 Vasudevan Sangili Apparatus and method for direct switching of software threads

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3046010A1 (fr) * 2015-12-22 2017-06-23 Oberthur Technologies Module d'identite de souscripteur embarque comprenant des profils de communication
FR3046011A1 (fr) * 2015-12-22 2017-06-23 Oberthur Technologies Procede de controle d'un module d'identite de souscripteur embarque
WO2017109381A1 (fr) * 2015-12-22 2017-06-29 Oberthur Technologies Module d'identite de souscripteur embarque comprenant des profils de communication.
WO2017109384A1 (fr) * 2015-12-22 2017-06-29 Oberthur Technologies Procede de controle d'un module d'identite de souscripteur embarque
KR20180096658A (ko) * 2015-12-22 2018-08-29 아이데미아 프랑스 통신 프로파일을 포함하는 임베디드 가입자 신원 모듈
CN108702613A (zh) * 2015-12-22 2018-10-23 艾德米亚法国公司 包括通信配置文件的嵌入式用户身份模块
US10833715B2 (en) 2015-12-22 2020-11-10 Idemia France Embedded subscriber identity module including communication profiles
US10893407B2 (en) 2015-12-22 2021-01-12 Idemia France Method for controlling an embedded subscriber identity module

Also Published As

Publication number Publication date
ES2779124T3 (es) 2020-08-13
WO2015086202A1 (en) 2015-06-18
US9867045B2 (en) 2018-01-09
EP3080960A1 (de) 2016-10-19
US20160309324A1 (en) 2016-10-20
CN106416169A (zh) 2017-02-15
CN106416169B (zh) 2020-01-14
EP3080960B1 (de) 2019-12-25

Similar Documents

Publication Publication Date Title
EP2649823B1 (de) Verfahren zum umschalten zwischen einer ersten und einer zweiten logischen uicc in derselben physikalischen uicc
EP3116161B1 (de) Verfahren zur verwaltung einer sicherheitseinheit und endgerät
EP3080960B1 (de) Verfahren zur verwaltung der kommunikation zwischen einem sicheren element und einer host-vorrichtung
EP3286934B1 (de) System und verfahren zur verwaltung logischer kanäle für zugriff auf mehrere virtuellen profile in einem sicheren element
EP3108674B1 (de) Verfahren zur verwaltung mehrerer profile in einem sicheren element
RU2703223C2 (ru) Способ управления рабочими циклами коммуникационных профилей
EP3180735B1 (de) Verfahren zur verwaltung mehrerer profile in einem sicheren element
EP3138360B1 (de) Verfahren zur verwaltung von profilen in einem token
KR102327524B1 (ko) 몇 개의 소프트웨어 컨테이너들을 포함하는 변조 방지 디바이스를 관리하는 방법
EP2884419A1 (de) Verfahren zur Verwaltung sicherer proaktiver Befehle in einem Endgerät

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20131212

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20151218